The Droid Knight: a silent guardian for the Android kernel, hunting for rogue smartphone malware applications

Size: px
Start display at page:

Download "The Droid Knight: a silent guardian for the Android kernel, hunting for rogue smartphone malware applications"

Transcription

1 Virus Bulletin 2013 The Droid Knight: a silent guardian for the Android kernel, hunting for rogue smartphone malware applications Next Generation Intelligent Networks Research Center (nexgin RC) Institute of Space Technology (IST) National University of Computer and Emerging Sciences (NUCES) Islamabad, Pakistan 1

2 Authors - Introduction M Ali Akbar ( aliakbar@nexginrcorg) Research Engineer, nexgin RC, IST, Pakistan Farrukh Shahzad ( farrukhshahzad0@yahoocom) PhD Candidate, FAST-NU, Principal Malware Researcher, Ebryx (Pvt) Ltd Pakistan Muddassar Farooq ( muddassarfarooq@nexginrcorg) Director nexgin RC, Dean IST, Pakistan 2 2

3 Key points Motivation Malicious Applications? Challenges on Smartphone Types of Malware Detection In-execution Malware detection using PCB On Android Framework Empirical Evaluation Performance Overheads Conclusion 3 3

4 Motivation Market Share (1st Quarter 2012) - Gartner report 2012 Android Market Share : 641% iphone Market Share : 19% Symbian Market Share : 6% RIM Market Share : 59% Microsoft Market Share : 26% Market Share (2 nd Quarter 2013) - Gartner Report 2013 Android Market Share : 744% iphone Market Share : 182% Symbian Market Share : 06% Black Berry Market Share : 3% Microsoft Market Share : 29% Threats in Android - Malware samples Increased from 400 to (an increase of 3325%) 2011 [Juniper Report 2012] A sixfold increase in malicious applications ,000 [Trend-Micro 3 rd Quarter 2012] Malware Categories in Android [Juniper Report 2012] Spyware % SMS Trojan % SMS-Flooder % Worms % 4 4

5 Motivation (Android threat Growth) TREND MICRO: Mobile Threats and Security Round up Report

6 Motivation (Distribution of threats) TREND MICRO: Mobile Threats and Security Round up Report

7 Malicious Applications Worm A malicious code that usually spreads by exploiting vulnerabilities in the network services is termed as a worm eg ios Ikee Worm, Commwarrior etc Virus (only seen on windows mobiles) Viruses infect normal processes on a system and use them to execute their malicious code They usually spread through sharing of infected programs Duts etc Trojans They pose as legitimate and applications, execute their malicious codes in the background without user s knowledge eg ZeuS, SMSAndroidOSFoncy and SkullD etc Spyware Spyware present themselves as useful programs but their primary objective is to steal sensitive information about a user such as passwords, s etc eg GPSSMSSpy and Nickyspy RootKits Rootkits hide a malicious application on a system by modifying a system s kernel by modifying system calls are instrumented eg ITFUNZ and Z4Mod 7 7

8 High Detection Rate Low False Alarm Malware Detection on Smartphones Major Challenges Detection Delay (minimal) Phone s Performance Degradation (minimal) Robustness to Evasion Battery Constraints Processing Power Processor Architecture Issues (desktop solutions are not directly portable) 8 8

9 Types of Malware Detection Signature Based Malware Detection Non- Signature Based Signature Based: Detection on the basis of known byte sequences Unable to detect new malware Regular updates required Static Dynamic Non-Signature Based: Detection on the basis of smarter features After- Execution In-Execution Able to detect new malware Regular updates may not be necessary 9 9

10 Types of Malware Detection Signature Based Malware Detection Non- Signature Based Static Detection: Detection on the basis of file as residing on secondary storage Prone to techniques such as obfuscation and polymorphism Static After- Execution Dynamic In-Execution Dynamic Detection: Its detects malware on the basis of run-time behavior of a process (It s a more direct look) Resilient to techniques such as code obfuscation High processing overhead 10 10

11 Types of Malware Detection Malware Detection After-Execution Detection: Forensic and taint Analysis Offline analysis Signature Based Non- Signature Based Lower processing overhead Undo the Change made by it Static Dynamic In-Execution Detection: After- Execution In-Execution Detection during execution End user tool High processing overhead 11 11

12 Dynamic Analysis Techniques (on Android) Information Flow Tracking Dynamic Function Call Tracing Runtime Permissions Leak Detection Misbehavior analysis using power utilization patterns System Performance/Behavior based Anomaly Detection 13 13

13 Our Proposed Thesis To use parameters of Process Control Blocks in kernel of OS for malware detection Task_struct is Process control block in Android kernel Every executing process has an associated Task Structure in the kernel Task_struct is structure of multiple structures (along with it own native parameters) eg Memory Manager, Signal Structure, File system etc The parameter values of the TS fields are different for benign and malicious processes on the basis of their execution behavior So a collection of parameters can be use to discriminate between benign and malware processes Multi-Threaded applications launched from user space have a common task structure for all threads 16 16

14 Problem Statement To Identify a malicious process based upon its execution patterns in its process control blocks (using machine learning algorithms) and stop it before it can complete its execution 17 17

15 Requirements for our system High detection accuracy Low false alarm rate Low processing overhead Real-time classification Detect malware during execution Robust to evasion attempts 18 18

16 Datasets (Enhanced Results) Enhanced version of DroidKnight is presented as TStructDroid [Tech Rep] Malware Categories (110 Malware Samples) Trojans, SpyWare, BackDoor, Bots, RootKits Benign Categories (110 benign sample) Games, Image Viewers, Sketching tools, Text Editors, Image Editors, Android Utilities 19 19

17 Process Flow Diagram 20 20

18 Architecture of Framework Feature Extractor Java Apps Execution Kernel Module for PCB dump Features Analyzer Time-series Features Short-listing 21 21

19 contd Redundant feature-instance elimination Time-series Segmentation & Frequency Information Extraction Variance Calculation over time-series Segments Variance Accumulation for Time-series Segments 22 22

20 contd 23 23

21 contd 24 24

22 contd Scenario 1: RealTime Malware Detection (Dataset Composition 1x220 folds) Scenario 2: Standard - Cross Validation Scenario (Dataset Composition 10x22 folds) Classification Engine Information gain (refer TR) Machine Learning Classifier Decision Tree J48 Voting Method & Alarm 25 25

23 Results 26 26

24 Performance Overhead Processing Overhead (1685%) Feature Extraction + Classification Android - Performance Degradation (373%) 27 27

25 Conclusion A realtime analysis of time-series PCB dataset is presented to detect Malware A Novel scheme is used to extract hidden information in the execution patterns of the processes 110 Malware and 110 benign application are used to test the framework 99% DR with less than 1% Fp is achieved with realtime malware detection scenario A 90-93% Dr is achieved with 5-6% FP using standard 10 fold cross validation scenario Finally, 3-4% performance degradation of System is observed with framework All these benchmark make is this scheme suitable for realtime deployment 28 28

26 References Gartner, Gartner says asia/pacific led worldwide mobile phone sales to growth in first quarter of 2013, *last-viewed-june ], 2013 Trend-Micro, 3q 2012 security roundup: Android under siege: Popularity comes at a price, Research and Analysis, 2012 S HILL, Top 3 android security apps, do they protect you? on-december ), 2012 D Ehringer, The dalvik virtual machine architecture, Techn report (March 2010), 2010 I Witten and E Frank, Data mining: Practical machine learning tools and techniques, second edition Morgan Kaufmann, 2005 G Dini, F Martinelli, A Saracino, and D Sgandurra, Madam: a multi-level anomaly detector for android malware, in International Conference on Mathematical Methods, Models and Architectures for Computer Network Security, 2012, pp

27 References T Blasing, L Batyuk, A Schmidt, S Camtepe, and S Albayrak, An android application sandbox system for suspicious software detection, in International Conference on Malicious and Unwanted Software (MALWARE) IEEE, 2010, pp G Portokalidis, P Homburg, K Anagnostakis, and H Bos, Paranoid android: Versatile protection for smartphones, in Proceedings of the 26th Annual Computer Security Applications Conference ACM, 2010, pp I Burguera, U Zurutuza, and S Nadjm-Tehrani, Crowdroid: behavior-based malware detection system for android, in Proceedings of the 1st ACM workshop on Security and privacy in smartphones and mobile devices ACM, 2011, pp A Shabtai, U Kanonov, Y Elovici, C Glezer, and Y Weiss, Andromaly: a behavioral malware detection framework for android devices, Journal of Intelligent Information Systems, pp 1 30, 2011 Farrukh Shahzad, M Ali Akbar, Salman H, Khan, Muddassar Farooq, TStructDroid: Realtime Malware Detection using In-execution Dynamic Analysis of Kernel Process Control Blocks on Android, Technical Report [

28 Thank you Any questions? 31 31

Application of Data Mining based Malicious Code Detection Techniques for Detecting new Spyware

Application of Data Mining based Malicious Code Detection Techniques for Detecting new Spyware Application of Data Mining based Malicious Code Detection Techniques for Detecting new Spyware Cumhur Doruk Bozagac Bilkent University, Computer Science and Engineering Department, 06532 Ankara, Turkey

More information

Review of Malware Defense in Mobile Network using Dynamic Analysis of Android Application

Review of Malware Defense in Mobile Network using Dynamic Analysis of Android Application Review of Malware Defense in Mobile Network using Dynamic Analysis of Android Application Miss. Ashwini A. Dongre M. E. 3 rd sem, Dept. of Computer Science and engineering P. R. Patil College of engineering

More information

Review on Android and Smartphone Security

Review on Android and Smartphone Security Review Paper Abstract Research Journal of Computer and Information Technology Sciences ISSN 2320 6527 Vol. 1(6), 12-19, November (2013) Review on Android and Smartphone Security Tiwari Mohini, Srivastava

More information

Malware Detection Module using Machine Learning Algorithms to Assist in Centralized Security in Enterprise Networks

Malware Detection Module using Machine Learning Algorithms to Assist in Centralized Security in Enterprise Networks Malware Detection Module using Machine Learning Algorithms to Assist in Centralized Security in Enterprise Networks Priyank Singhal Student, Computer Engineering Sardar Patel Institute of Technology University

More information

DETECTION OF CONTRAVENTION IN MOBILE CLOUD SERVICES

DETECTION OF CONTRAVENTION IN MOBILE CLOUD SERVICES IJITE Vol. 4 No.1-2 January-December 2013, pp.13-17 International Sciences Press DETECTION OF CONTRAVENTION IN MOBILE CLOUD SERVICES D. Lakshmana Kumar 1 and G. Draksha 2 1 M.Tech. Student, Department

More information

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 1, March, 2013 ISSN: 2320-8791 www.ijreat.

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 1, March, 2013 ISSN: 2320-8791 www.ijreat. Intrusion Detection in Cloud for Smart Phones Namitha Jacob Department of Information Technology, SRM University, Chennai, India Abstract The popularity of smart phone is increasing day to day and the

More information

A Cloud Based Security System For Cellular Phones. Helwan University, Egypt. www.ijreat.org

A Cloud Based Security System For Cellular Phones. Helwan University, Egypt. www.ijreat.org A Cloud Based Security System For Cellular Phones Ehab M. Alkhafajy 1, Taha M. Mohamed 2, Mahmoud M. El-Khouly 3 1,2,3 Information Technology Department, Faculty of Computers and Information, Helwan University,

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

The Behavioral Analysis of Android Malware

The Behavioral Analysis of Android Malware , pp.41-47 http://dx.doi.org/10.14257/astl.2014.63.09 The Behavioral Analysis of Android Malware Fan Yuhui, Xu Ning Department of Computer and Information Engineering, Huainan Normal University, Huainan,

More information

Research on Situation and Key Issues of Smart Mobile Terminal Security

Research on Situation and Key Issues of Smart Mobile Terminal Security Research on Situation and Key Issues of Smart Mobile Terminal Security Hao-hao Song, Jun-bing Zhang, Lei Lu and Jian Gu Abstract As information technology continues to develop, smart mobile terminal has

More information

CHECK POINT Mobile Security Revolutionized. [Restricted] ONLY for designated groups and individuals

CHECK POINT Mobile Security Revolutionized. [Restricted] ONLY for designated groups and individuals CHECK POINT Mobile Security Revolutionized [Restricted] ONLY for designated groups and individuals 2014 Check Point Software Technologies Ltd. 1 Rapidly Expanding Mobile Threats MOBILE THREATS are ESCALATING

More information

Zscaler Cloud Web Gateway Test

Zscaler Cloud Web Gateway Test Zscaler Cloud Web Gateway Test A test commissioned by Zscaler, Inc. and performed by AV-TEST GmbH. Date of the report: April15 th, 2016 Executive Summary In March 2016, AV-TEST performed a review of the

More information

Android Security - Common attack vectors

Android Security - Common attack vectors Institute of Computer Science 4 Communication and Distributed Systems Rheinische Friedrich-Wilhelms-Universität Bonn, Germany Lab Course: Selected Topics in Communication Management Android Security -

More information

Defending Behind The Device Mobile Application Risks

Defending Behind The Device Mobile Application Risks Defending Behind The Device Mobile Application Risks Tyler Shields Product Manager and Strategist Veracode, Inc Session ID: MBS-301 Session Classification: Advanced Agenda The What The Problem Mobile Ecosystem

More information

A Review on Android Security

A Review on Android Security A Review on Android Security Dr. Vikash Kumar Singh 1, Devendra Singh Kushwaha 2, Raju Sujane 3, Roshni Tiwari 4 Head (I/C), Dept. of computer Science IGNTU Amarkantak (M.P.) 1 Assistant Professor, Faculty

More information

CAS : A FRAMEWORK OF ONLINE DETECTING ADVANCE MALWARE FAMILIES FOR CLOUD-BASED SECURITY

CAS : A FRAMEWORK OF ONLINE DETECTING ADVANCE MALWARE FAMILIES FOR CLOUD-BASED SECURITY CAS : A FRAMEWORK OF ONLINE DETECTING ADVANCE MALWARE FAMILIES FOR CLOUD-BASED SECURITY ABHILASH SREERAMANENI DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING SEOUL NATIONAL UNIVERSITY OF SCIENCE AND TECHNOLOGY

More information

Mobile App Reputation

Mobile App Reputation Mobile App Reputation A Webroot Security Intelligence Service Timur Kovalev and Darren Niller April 2013 2012 Webroot Inc. All rights reserved. Contents Rise of the Malicious App Machine... 3 Webroot App

More information

IBM Endpoint Manager Product Introduction and Overview

IBM Endpoint Manager Product Introduction and Overview IBM Endpoint Manager Product Introduction and Overview David Harsent Technical Specialist Unified Endpoint IBM Endpoint Manager and IBM MobileFirst Protect (MaaS360) Any device. Identify and respond to

More information

Studying Security Weaknesses of Android System

Studying Security Weaknesses of Android System , pp. 7-12 http://dx.doi.org/10.14257/ijsia.2015.9.3.02 Studying Security Weaknesses of Android System Jae-Kyung Park* and Sang-Yong Choi** *Chief researcher at Cyber Security Research Center, Korea Advanced

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks Security+ Guide to Network Security Fundamentals, Third Edition Chapter 2 Systems Threats and Risks Objectives Describe the different types of software-based attacks List types of hardware attacks Define

More information

Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite

Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite WHITE PAPER Mobile Device Security in the Enterprise Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite Copyright 2010, Juniper Networks, Inc. Table of Contents

More information

The Value of Physical Memory for Incident Response

The Value of Physical Memory for Incident Response The Value of Physical Memory for Incident Response MCSI 3604 Fair Oaks Blvd Suite 250 Sacramento, CA 95864 www.mcsi.mantech.com 2003-2015 ManTech Cyber Solutions International, All Rights Reserved. Physical

More information

Smartphone Security. A Holistic view of Layered Defenses. David M. Wheeler, CISSP, CSSLP, GSLC. (C) 2012 SecureComm, Inc. All Rights Reserved

Smartphone Security. A Holistic view of Layered Defenses. David M. Wheeler, CISSP, CSSLP, GSLC. (C) 2012 SecureComm, Inc. All Rights Reserved Smartphone Security A Holistic view of Layered Defenses David M. Wheeler, CISSP, CSSLP, GSLC 1 The Smartphone Market The smartphone security market is expected to grow at a rate of 44 percent annually

More information

Access Control Based on Dynamic Monitoring for Detecting Software Malicious Behaviours

Access Control Based on Dynamic Monitoring for Detecting Software Malicious Behaviours Access Control Based on Dynamic Monitoring for Detecting Software Malicious Behaviours K. Adi, L. Sullivan & A. El Kabbal Computer Security Research Laboratory http://w3.uqo.ca/lrsi NCAC'05 1 Motivation

More information

Securing mobile devices in the business environment

Securing mobile devices in the business environment IBM Global Technology Services Thought Leadership White Paper October 2011 Securing mobile devices in the business environment By I-Lung Kao, Global Strategist, IBM Security Services 2 Securing mobile

More information

WHITE PAPER. Understanding How File Size Affects Malware Detection

WHITE PAPER. Understanding How File Size Affects Malware Detection WHITE PAPER Understanding How File Size Affects Malware Detection FORTINET Understanding How File Size Affects Malware Detection PAGE 2 Summary Malware normally propagates to users and computers through

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 21 CHAPTER 1 INTRODUCTION 1.1 PREAMBLE Wireless ad-hoc network is an autonomous system of wireless nodes connected by wireless links. Wireless ad-hoc network provides a communication over the shared wireless

More information

(12) United States Patent

(12) United States Patent US008590045B2 (12) United States Patent Niemela et al. (io) Patent No.: US 8,590,045 B2 (45) Date of Patent: Nov. 19, 2013 (54) MALWARE DETECTION BY APPLICATION MONITORING (75) Inventors: Jarno Niemela,

More information

Tutorial on Smartphone Security

Tutorial on Smartphone Security Tutorial on Smartphone Security Wenliang (Kevin) Du Professor wedu@syr.edu Smartphone Usage Smartphone Applications Overview» Built-in Protections (ios and Android)» Jailbreaking and Rooting» Security

More information

Malware Trend Report, Q2 2014 April May June

Malware Trend Report, Q2 2014 April May June Malware Trend Report, Q2 2014 April May June 5 August 2014 Copyright RedSocks B.V. 2014. All Rights Reserved. Table of Contents 1. Introduction... 3 2. Overview... 4 2.1. Collecting Malware... 5 2.2. Processing...

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk Proposed PhD Research Areas I am looking for strong PhD candidates to work on the projects listed below. The ideal candidate would have a mix of theoretical and practical skills, achieved a distinction

More information

Personal Data Security. Grand Computers Club New Technologies SIG May 21, 2014

Personal Data Security. Grand Computers Club New Technologies SIG May 21, 2014 Personal Data Security Grand Computers Club New Technologies SIG May 21, 2014 Topics Meeting Overview New Tech Newsletter Main Topic: Personal Data Security Open Discussion Questions 2 Overview Data privacy

More information

The Mobile Malware Problem

The Mobile Malware Problem The Mobile Malware Problem Eddy Willems Security Evangelist G Data Security Labs Director Security Industry Relationships - EICAR eddy.willems@gdata.de Introduction Security Evangelist at G Data: Privately

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information

Framework of Analysis Technique for Abnormal Behavior in Mobile Application (FATABMA)

Framework of Analysis Technique for Abnormal Behavior in Mobile Application (FATABMA) Framework of Analysis Technique for Abnormal Behavior in Mobile Application (FATABMA) NAQLIYAH BT ZAINUDDIN*, MOHD.FAIZAL BIN ABDOLLAH,ROBIAH BT YUSOF,SHAHRIN BIN SAHIB Faculty of Information and Communication

More information

Index Terms: Smart phones, Malwares, security, permission violation, malware detection, mobile devices, Android, security

Index Terms: Smart phones, Malwares, security, permission violation, malware detection, mobile devices, Android, security Permission Based Malware Detection Approach Using Naive Bayes Classifier Technique For Android Devices. Pranay Kshirsagar, Pramod Mali, Hrishikesh Bidwe. Department Of Information Technology G. S. Moze

More information

PFP Technology White Paper

PFP Technology White Paper PFP Technology White Paper Summary PFP Cybersecurity solution is an intrusion detection solution based on observing tiny patterns on the processor power consumption. PFP is capable of detecting intrusions

More information

International Journal of Advanced Research in Engineering and Technology (IJARET), ISSN 0976 INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN

International Journal of Advanced Research in Engineering and Technology (IJARET), ISSN 0976 INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND TECHNOLOGY (IJARET) ISSN 0976-6480 (Print) ISSN 0976-6499 (Online) Volume 4, Issue 6, September October 2013, pp. 238-245 IAEME: www.iaeme.com/ijaret.asp

More information

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com A number of devices are running Linux due to its flexibility and open source nature. This has made Linux platform

More information

Kaspersky Security. for Virtualization 1.1 and Trend Micro Deep. Security 8.0 virtual environment detection rate and performance testing by AV-Test

Kaspersky Security. for Virtualization 1.1 and Trend Micro Deep. Security 8.0 virtual environment detection rate and performance testing by AV-Test Kaspersky Security for Virtualization 1.1 and Deep Security 8.0 virtual environment detection rate and performance testing by AV-Test Kaspersky Security for Virtualization, Kaspersky Lab s corporate security

More information

Reputation Based Security Model for Android Applications

Reputation Based Security Model for Android Applications 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications Reputation Based Security Model for Android Applications Welderufael Berhane Tesfay, Todd Booth, and

More information

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them The Increasing Threat of Malware for Android Devices 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them INTRODUCTION If you own a smartphone running the Android operating system, like the

More information

Host-based Intrusion Prevention System (HIPS)

Host-based Intrusion Prevention System (HIPS) Host-based Intrusion Prevention System (HIPS) White Paper Document Version ( esnhips 14.0.0.1) Creation Date: 6 th Feb, 2013 Host-based Intrusion Prevention System (HIPS) Few years back, it was relatively

More information

Advanced Online Threat Protection: Defending. Malware and Fraud. Andrew Bagnato Senior Systems Engineer

Advanced Online Threat Protection: Defending. Malware and Fraud. Andrew Bagnato Senior Systems Engineer Advanced Online Threat Protection: Defending Your Online Banking Customers Against Modern Malware and Fraud Andrew Bagnato Senior Systems Engineer Agenda Modern malware a targets Account credentials Financial

More information

ELF-Miner: Using Structural Knowledge and Data Mining Methods To Detect New (Linux) Malicious Executables

ELF-Miner: Using Structural Knowledge and Data Mining Methods To Detect New (Linux) Malicious Executables ELF-Miner: Using Structural Knowledge and Data Mining Methods To Detect New (Linux) Malicious Executables Farrukh Shahzad and Muddassar Farooq Next Generation Intelligent Networks Research Center (nexgin

More information

Detection of Malicious Android Mobile Applications Based on Aggregated System Call Events

Detection of Malicious Android Mobile Applications Based on Aggregated System Call Events Detection of Malicious Android Mobile Applications Based on Aggregated System Call Events You Joung Ham and Hyung-Woo Lee devices, and analyses the characteristics of malicious apps with activation pattern

More information

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12 Trends in Malware DRAFT OUTLINE Presentation Synopsis Security is often a game of cat and mouse as security professionals and attackers each vie to stay one step ahead of the other. In this race for dominance,

More information

Web Tap: Detecting Covert Web Traffic. Presented By: Adam Anthony

Web Tap: Detecting Covert Web Traffic. Presented By: Adam Anthony Web Tap: Detecting Covert Web Traffic Presented By: Adam Anthony Outline Problem Description Web Tap's Goals Web Tap's Significance Threat Model Implementation Evaluation Future Work Conclusion Typical

More information

QRCloud: Android Vulnerability Query and Push Services Based on QR Code in Cloud Computing

QRCloud: Android Vulnerability Query and Push Services Based on QR Code in Cloud Computing Journal of Computational Information Systems 11: 11 (2015) 3875 3881 Available at http://www.jofcis.com QRCloud: Android Vulnerability Query and Push Services Based on QR Code in Cloud Computing Jingzheng

More information

Getting Ahead of Malware

Getting Ahead of Malware IT@Intel White Paper Intel Information Technology Security December 2009 Getting Ahead of Malware Executive Overview Since implementing our security event monitor and detection processes two years ago,

More information

Integration Misuse and Anomaly Detection Techniques on Distributed Sensors

Integration Misuse and Anomaly Detection Techniques on Distributed Sensors Integration Misuse and Anomaly Detection Techniques on Distributed Sensors Shih-Yi Tu Chung-Huang Yang Kouichi Sakurai Graduate Institute of Information and Computer Education, National Kaohsiung Normal

More information

Mobile Operating Systems. Week I

Mobile Operating Systems. Week I Mobile Operating Systems Week I Overview Introduction Mobile Operating System Structure Mobile Operating System Platforms Java ME Platform Palm OS Symbian OS Linux OS Windows Mobile OS BlackBerry OS iphone

More information

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more The dramatic growth in mobile device malware continues to escalate at an ever-accelerating pace. These threats continue to become more sophisticated while the barrier to entry remains low. As specific

More information

Security Engineering Part III Network Security. Intruders, Malware, Firewalls, and IDSs

Security Engineering Part III Network Security. Intruders, Malware, Firewalls, and IDSs Security Engineering Part III Network Security Intruders, Malware, Firewalls, and IDSs Juan E. Tapiador jestevez@inf.uc3m.es Department of Computer Science, UC3M Security Engineering 4th year BSc in Computer

More information

Computer Security DD2395

Computer Security DD2395 Computer Security DD2395 http://www.csc.kth.se/utbildning/kth/kurser/dd2395/dasakh11/ Fall 2011 Sonja Buchegger buc@kth.se Lecture 7 Malicious Software DD2395 Sonja Buchegger 1 Course Admin Lab 2: - prepare

More information

NQ Mobile Inc. (NYSE: NQ) Investor Presentation. March 2013

NQ Mobile Inc. (NYSE: NQ) Investor Presentation. March 2013 NQ Mobile Inc. (NYSE: NQ) Investor Presentation March 2013 NQ Mobile Today Leading Global Provider of Mobile Internet Services Consumer Mobile Services Mobile Security and Privacy Mobile Games & Advertising

More information

How we keep harmful apps out of Google Play and keep your Android device safe

How we keep harmful apps out of Google Play and keep your Android device safe How we keep harmful apps out of Google Play and keep your Android device safe February 2016 Bad apps create bad experiences, so we work hard to keep them off your device and out of Google Play. In 2015,

More information

Analysis of advanced issues in mobile security in android operating system

Analysis of advanced issues in mobile security in android operating system Available online atwww.scholarsresearchlibrary.com Archives of Applied Science Research, 2015, 7 (2):34-38 (http://scholarsresearchlibrary.com/archive.html) ISSN 0975-508X CODEN (USA) AASRC9 Analysis of

More information

MOBILE MALWARE REPORT

MOBILE MALWARE REPORT TRUST IN MOBILE MALWARE REPORT THREAT REPORT: H2/2014 CONTENTS At a Glance 03-03 Forecasts and trends 04-04 Current situation: 4.500 new Android malware instances every day 05-05 Third-party App-Stores

More information

AppRAy: UseRdRiven And fully AUtomAted AndRoid App security Assessment. dennis titze, philipp stephanow, dr. JUliAn schütte

AppRAy: UseRdRiven And fully AUtomAted AndRoid App security Assessment. dennis titze, philipp stephanow, dr. JUliAn schütte FraunhoFer InstItute For applied and Integrated security AppRAy: UseRdRiven And fully AUtomAted AndRoid App security dennis titze, philipp stephanow, dr. JUliAn schütte App-Ray: User-driven and Fully Automated

More information

An Anomaly-Based Method for DDoS Attacks Detection using RBF Neural Networks

An Anomaly-Based Method for DDoS Attacks Detection using RBF Neural Networks 2011 International Conference on Network and Electronics Engineering IPCSIT vol.11 (2011) (2011) IACSIT Press, Singapore An Anomaly-Based Method for DDoS Attacks Detection using RBF Neural Networks Reyhaneh

More information

The Advantages of Using AVG Identity Protection

The Advantages of Using AVG Identity Protection Reviewer s Guide AVG Identity Protection 8.5 1 Contents Who is AVG?... 3 What is AVG 8.5 Identity Protection?... 3 A Layered Security Approach... 4 The Changing Internet Security Landscape... 4 Identity

More information

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016 Cisco Advanced Malware Protection Ross Shehov Security Virtual Systems Engineer March 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious

More information

LASTLINE WHITEPAPER. Why Anti-Virus Solutions Based on Static Signatures Are Easy to Evade

LASTLINE WHITEPAPER. Why Anti-Virus Solutions Based on Static Signatures Are Easy to Evade LASTLINE WHITEPAPER Why Anti-Virus Solutions Based on Static Signatures Are Easy to Evade Abstract Malicious code is an increasingly important problem that threatens the security of computer systems. The

More information

Dynamic Spyware Analysis

Dynamic Spyware Analysis Dynamic Spyware Analysis M. Egele 1 & C. Kruegel 1 & E. Kirda 1 & H. Yin 2,3 & D. Song 2 1 Secure Systems Lab Vienna University of Technology 2 Carnegie Mellon University 3 College of William and Mary

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

Security Threats for Mobile Platforms

Security Threats for Mobile Platforms Security Threats for Mobile Platforms Goran Delac Faculty of Electrical Engineering and Computing, University of Zagreb, Zagreb, Croatia Abstract - The proliferation of smart-phone devices, with ever advancing

More information

Total Defense Endpoint Premium r12

Total Defense Endpoint Premium r12 DATA SHEET Total Defense Endpoint Premium r12 Overview: Total Defense Endpoint Premium Edition r12 offers comprehensive protection for networks, endpoints and groupware systems from intrusions, malicious

More information

Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion

Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion Internet Security Seminar 2013 Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion An overview of the paper In-depth analysis of fake Antivirus companies

More information

International Journal of Enterprise Computing and Business Systems ISSN (Online) : 2230-8849

International Journal of Enterprise Computing and Business Systems ISSN (Online) : 2230-8849 WINDOWS-BASED APPLICATION AWARE NETWORK INTERCEPTOR Ms. Shalvi Dave [1], Mr. Jimit Mahadevia [2], Prof. Bhushan Trivedi [3] [1] Asst.Prof., MCA Department, IITE, Ahmedabad, INDIA [2] Chief Architect, Elitecore

More information

Virtual Desktops Security Test Report

Virtual Desktops Security Test Report Virtual Desktops Security Test Report A test commissioned by Kaspersky Lab and performed by AV-TEST GmbH Date of the report: May 19 th, 214 Executive Summary AV-TEST performed a comparative review (January

More information

OS Security. Malware (Part 2) & Intrusion Detection and Prevention. Radboud University Nijmegen, The Netherlands. Winter 2015/2016

OS Security. Malware (Part 2) & Intrusion Detection and Prevention. Radboud University Nijmegen, The Netherlands. Winter 2015/2016 OS Security Malware (Part 2) & Intrusion Detection and Prevention Radboud University Nijmegen, The Netherlands Winter 2015/2016 A short recap Different categories of malware: Virus (self-reproducing, needs

More information

ESET NOD32 ANTIVIRUS 9

ESET NOD32 ANTIVIRUS 9 ESET NOD32 ANTIVIRUS 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus provides state-of-the-art protection

More information

Malware detection methods for fixed and mobile networks

Malware detection methods for fixed and mobile networks Malware detection methods for fixed and mobile networks Gavin McWilliams January 2013 g.mcwilliams@qub.ac.uk Academic Centre of Excellence in Cyber Security Research Presentation Outline Malware detection

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

Control 2004, University of Bath, UK, September 2004

Control 2004, University of Bath, UK, September 2004 Control, University of Bath, UK, September ID- IMPACT OF DEPENDENCY AND LOAD BALANCING IN MULTITHREADING REAL-TIME CONTROL ALGORITHMS M A Hossain and M O Tokhi Department of Computing, The University of

More information

ESET NOD32 ANTIVIRUS 8

ESET NOD32 ANTIVIRUS 8 ESET NOD32 ANTIVIRUS 8 Microsoft Windows 8.1 / 8 / 7 / Vista / XP / Home Server 2003 / Home Server 2011 Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus

More information

ENABLING FAST RESPONSES THREAT MONITORING

ENABLING FAST RESPONSES THREAT MONITORING ENABLING FAST RESPONSES TO Security INCIDENTS WITH THREAT MONITORING Executive Summary As threats evolve and the effectiveness of signaturebased web security declines, IT departments need to play a bigger,

More information

Practical Attacks against Mobile Device Management Solutions

Practical Attacks against Mobile Device Management Solutions Practical Attacks against Mobile Device Management Solutions Michael Shaulov, CEO michael@lacoon.com Daniel Brodie, Sr Security Researcher daniel@lacoon.com About: Daniel Security researcher for nearly

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

SECURING TODAY S MOBILE WORKFORCE

SECURING TODAY S MOBILE WORKFORCE WHITE PAPER SECURING TODAY S MOBILE WORKFORCE Connect, Secure, and Manage Mobile Devices and Users with Junos Pulse and the Junos Pulse Mobile Security Suite Copyright 2011, Juniper Networks, Inc. Table

More information

Presented Talk : PoC(k)ET, les détails d'un rootkit pour Windows Mobile 6. Sogeti - ESEC R&D

Presented Talk : PoC(k)ET, les détails d'un rootkit pour Windows Mobile 6. Sogeti - ESEC R&D Presented Talk : PoC(k)ET, les détails d'un rootkit pour Windows Cédric Halbronn, Sogeti - ESEC R&D Keywords : Rootkit, Mobile, Windows Quentin Pernier : quentin.pernier@ensimag.fr Kévin Gellenoncourt

More information

Malicious Software. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Viruses and Related Threats

Malicious Software. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Viruses and Related Threats Malicious Software Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Outline Viruses and Related Threats Malicious Programs The Nature of Viruses Antivirus

More information

Five Trends to Track in E-Commerce Fraud

Five Trends to Track in E-Commerce Fraud Five Trends to Track in E-Commerce Fraud Fraud is nothing new if you re in the e-commerce business you probably have a baseline level of fraud losses due to stolen credit cards, return fraud and other

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

A Research on Camera Based Attack and Prevention Techniques on Android Mobile Phones

A Research on Camera Based Attack and Prevention Techniques on Android Mobile Phones A Research on Camera Based Attack and Prevention Techniques on Android Mobile Phones Anushree Pore, Prof. Mahip Bartere PG Student, Dept. of CSE, G H Raisoni College of Engineering, Amravati, Maharashtra,

More information

Implementation of Botcatch for Identifying Bot Infected Hosts

Implementation of Botcatch for Identifying Bot Infected Hosts Implementation of Botcatch for Identifying Bot Infected Hosts GRADUATE PROJECT REPORT Submitted to the Faculty of The School of Engineering & Computing Sciences Texas A&M University-Corpus Christi Corpus

More information

Detection and Identification of Android Malware Based on Information Flow Monitoring

Detection and Identification of Android Malware Based on Information Flow Monitoring Detection and Identification of Android Malware Based on Information Flow Monitoring Radoniaina Andriatsimandefitra, Valérie Viet Triem Tong To cite this version: Radoniaina Andriatsimandefitra, Valérie

More information

Dynamic Spyware Analysis

Dynamic Spyware Analysis Dynamic Spyware Analysis Manuel Egele, Christopher Kruegel, Engin Kirda, Heng Yin, and Dawn Song Secure Systems Lab Technical University Vienna {pizzaman,chris,ek}@seclab.tuwien.ac.at Carnegie Mellon University

More information

A Review of Different Comparative Studies on Mobile Operating System

A Review of Different Comparative Studies on Mobile Operating System Research Journal of Applied Sciences, Engineering and Technology 7(12): 2578-2582, 2014 ISSN: 2040-7459; e-issn: 2040-7467 Maxwell Scientific Organization, 2014 Submitted: August 30, 2013 Accepted: September

More information

What keep the CIO up at Night Managing Security Nightmares

What keep the CIO up at Night Managing Security Nightmares What keep the CIO up at Night Managing Security Nightmares Tajul Muhammad Taha and Law SC Copyright 2011 Trend Micro Inc. What is CIOs real NIGHTMARES? Security Threats Advance Persistence Threats (APT)

More information

Full System Emulation:

Full System Emulation: Full System Emulation: Achieving Successful Automated Dynamic Analysis of Evasive Malware Christopher Kruegel Lastline, Inc. chris@lastline.com 1 Introduction Automated malware analysis systems (or sandboxes)

More information

Outline. Introduction. State-of-the-art Forensic Methods. Hardware-based Workload Forensics. Experimental Results. Summary. OS level Hypervisor level

Outline. Introduction. State-of-the-art Forensic Methods. Hardware-based Workload Forensics. Experimental Results. Summary. OS level Hypervisor level Outline Introduction State-of-the-art Forensic Methods OS level Hypervisor level Hardware-based Workload Forensics Process Reconstruction Experimental Results Setup Result & Overhead Summary 1 Introduction

More information

Spyware Doctor Enterprise Technical Data Sheet

Spyware Doctor Enterprise Technical Data Sheet Spyware Doctor Enterprise Technical Data Sheet The Best of Breed Anti-Spyware Solution for Businesses Spyware Doctor Enterprise builds on the strength of the industry-leading and multi award-winning Spyware

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information